• Title/Summary/Keyword: Information code

Search Result 6,029, Processing Time 0.04 seconds

Inheritance Anomaly using Behavior Equation in Concurrent Object-Oriented Programming Languages (병행객체지향 언어에서 행위 방정식을 이용한 상속 변칙)

  • Lee, Ho-Young;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.3 no.3
    • /
    • pp.587-595
    • /
    • 1999
  • The fundamental reason why inheritance anomaly occurs is that for a concurrent object, when synchronization code is not properly separated from the method code, the extension of code to produce a derived class may force the change of both the synchronization code and the method code in the super class, and inheritance is integrated inheritance in a simple and satisfactory way within a concurrent object-oriented language. The main emphasis on how to avoid or minimize inheritance anomaly. Therefore, in this paper we propose a new model, object model, and will minimizes the problem of inheritance anomaly found in concurrent object-oriented programming languages using Behavior Equation.

  • PDF

Development of a Code Generation Support System in Integrated Development Environment of an Educational Compiler

  • Kwon, Jung-Hoon;Bae, Jong-Min
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.11
    • /
    • pp.159-166
    • /
    • 2016
  • Compiler course is one of the important courses in computer science. It requires more efficient learning environment because of its large coverage scale and complexity. One of its solutions is to provide the integrated development environment for educational compilers which is enable to give practice-oriented class and enhance student's interest. This paper presents the code generation support system developed in an integrated development environment of educational compiler. Our system helps students to understand the process of code generation and visualizes the relation among the source language, AST, and the target language. It makes students develop their own compilers more easily.

Design and Analysis of Binary Line Code MB46 (2진 선로부호 MB46의 설계 및 분석)

  • 김정환;김대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.9
    • /
    • pp.963-971
    • /
    • 1992
  • A (4,6) block binary line code is proposed. In addition to being de-free and runlength-limited, the new code called MB46 is strictly bandwidth-limited to the Nyquist frequency, thus achieving improved bandwidth efficiency over previously known binary line code. A technique specially employed in the design of the code is described in depth, and some performance measures including the eye pattern and the power spectrum are presented as obtained by simulation.

  • PDF

The Video on Demand System Failure Evaluation of Software Development Step

  • Jang, Jin-Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.4
    • /
    • pp.107-112
    • /
    • 2019
  • Failure testing is a test that verifies that the system is operating in accordance with failure response requirements. A typical failure test approaches the operating system by identifying and testing system problems caused by unexpected errors during the operational phase. In this paper, we study how to evaluate these Failure at the software development stage. Evaluate the probability of failure due to code changes through the complexity and duplication of the code, and evaluate the probability of failure due to exceptional situations with bugs and test coverage extracted from static analysis. This paper studies the possibility of failure based on the code quality of software development stage.

Border Code : A New Extensible Code System for Augmented Reality (Border Code : 증강현실 서비스에 용이한 새로운 코드 체계 제안)

  • Park, Seong-hun;Lee, Chang-hyeon;Choi, Ga-yeong;Eun, Ae-cheoun;Ha, Young-guk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.1488-1491
    • /
    • 2011
  • 증강현실 서비스를 제공하기 위해 현실세계와 가상세계의 연결고리인 위치 지시자가 필요하다. 위치 지시자는 RF칩이나 적외선 표시기 등의 능동형 위치 지시자와 특정 코드, 또는 이미지와 같은 수동형 위치 지시자가 있다. 그 중 수동형 위치 지시자가 갖는 한계점을 극복하고자 본 논문에서는 현실세계 컨텐츠 테두리에 코드를 삽입하는 1차원 코드 체계인 Border Code를 제안한다. 현실세계 컨텐츠의 테두리에 코드를 삽입함으로 인해 현실세계 컨텐츠와 독립적이지 않고, 현실세계 컨텐츠와 어울어져 증강현실 서비스 제공에 용이 하다. 이런 Border Code 체계의 구성, 인식 과정, 서비스 제공 방안과 실험내용을 보인다.

Estimation of Channel States for Adaptive Code Rate Change in DS-SSMA Communication Systems: Part 2. Estimation of Fading Environment

  • Youngkwon Ryn;Iickho Song;Kim, Kwang-Soon;Jinsoo Bae
    • Journal of Electrical Engineering and information Science
    • /
    • v.1 no.1
    • /
    • pp.23-28
    • /
    • 1996
  • In this series of two papers, adaptive code rate change schemes in DS-SSMA systems are proposed. In the proposed schemes the error correcting code rate is changed according to the channel states. Two channel states having significant effects on the bit error probability are considered: one is the effective number of users considered in Part 1, and the other is the fading environment considered in Part 2. These channel states are estimated based on retransmission requests. The criterion for the change of the code rate is to maximize the throughput under given error bound. Simulation results show that we can transmit maximum amount of information if we change the code rate based on the channel states.

  • PDF

Polar coded cooperative with Plotkin construction and quasi-uniform puncturing based on MIMO antennas in half duplex wireless relay network

  • Jiangli Zeng;Sanya Liu
    • ETRI Journal
    • /
    • v.46 no.2
    • /
    • pp.175-183
    • /
    • 2024
  • Recently, polar code has attracted the attention of many scholars and has been developed as a code technology in coded-cooperative communication. We propose a polar code scheme based on Plotkin structure and quasi-uniform punching (PC-QUP). Then we apply the PC-QUP to coded-cooperative scenario and built to a new coded-cooperative scheme, which is called PCC-QUP scheme. The coded-cooperative scheme based on polar code is studied on the aspects of codeword construction and performance optimization. Further, we apply the proposed schemes to space-time block coding (STBC) to explore the performance of the scheme. Monte Carlo simulation results show that the proposed cooperative PCC-QUP-STBC scheme can obtain a lower bit error ratio (BER) than its corresponding noncooperative scheme.

The Analysis of Performance for W-CDMA System using Channel Coding & Phse Hopping 4-Tx Space-Time Code over ITU-R realistic channel model. (ITU-R 실측 채널 모델에서 채널 코딩과 Phase Hopping 4-Tx 시공간 부호를 적용한 W-CDMA 시스템의 성능분석)

  • Park Jeong-Hyun;Kim Kwang-jin;Oh Dong-jin;Kim Cheol-Sung
    • Proceedings of the IEEK Conference
    • /
    • 2004.06a
    • /
    • pp.75-78
    • /
    • 2004
  • In this paper, we analyze the performance of transmitter and receiver of W-CDMA system using the channel coding and space time code in downlink over ITU-R realistic channel model. We can improve the data rate and the reliability of communications by a channel code, and we can get a diversity gain by using the space time code over fading channels. We also apply the RAKE receiver to improve a performance in multi-path fading channel environment.

  • PDF

A Strengthened Android Signature Management Method

  • Cho, Taenam;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1210-1230
    • /
    • 2015
  • Android is the world's most utilized smartphone OS which consequently, also makes it an attractive target for attackers. The most representative method of hacking used against Android apps is known as repackaging. This attack method requires extensive knowledge about reverse engineering in order to modify and insert malicious codes into the original app. However, there exists an easier way which circumvents the limiting obstacle of the reverse engineering. We have discovered a method of exploiting the Android code-signing process in order to mount a malware as an example. We also propose a countermeasure to prevent this attack. In addition, as a proof-of-concept, we tested a malicious code based on our attack technique on a sample app and improved the java libraries related to code-signing/verification reflecting our countermeasure.

A Study on an Automatic Building Code Checking System for Architectural Drawings Based on the CALS/EC Standard (CALS/EC 표준 기반의 건축도면 자동 법규검토 방안에 관한 연구)

  • Kim I.H.;Choi J.S.;Cho M.S.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.9 no.4
    • /
    • pp.315-324
    • /
    • 2004
  • The purpose of this study is to suggest the way of automatic building code checking for architectural drawings in the web environment to enhance the utility of CALS/EC standard drawings and efficiency of construction industry business. To fulfil this aim, the authors seek to standardize the architectural drawing automatic checking system by linked drawing information to the STEP based CALS/EC standard format. Therefore, the automatic building code checking system can represent a way of utilizing the relationship between the construction CALS/EC standard drawings and the related study as well as improve the efficient of the construction work by sharing a variety of drawing information.